From ftpmaster at ftp-master.debian.org Sun Mar 1 17:41:21 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Sun, 01 Mar 2015 17:41:21 +0000 Subject: [Pkg-xen-devel] Processing of xen_4.4.1-7_amd64.changes Message-ID: xen_4.4.1-7_amd64.changes uploaded successfully to localhost along with the files: xen_4.4.1-7.dsc xen_4.4.1-7.debian.tar.xz xen-hypervisor-4.4-amd64_4.4.1-7_amd64.deb xen-utils-common_4.4.1-7_all.deb xen-system-amd64_4.4.1-7_amd64.deb libxen-dev_4.4.1-7_amd64.deb libxenstore3.0_4.4.1-7_amd64.deb xenstore-utils_4.4.1-7_amd64.deb libxen-4.4_4.4.1-7_amd64.deb xen-utils-4.4_4.4.1-7_amd64.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Sun Mar 1 17:50:55 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Sun, 01 Mar 2015 17:50:55 +0000 Subject: [Pkg-xen-devel] xen_4.4.1-7_amd64.changes ACCEPTED into unstable Message-ID: Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Format: 1.8 Date: Sun, 01 Mar 2015 00:56:58 +0100 Source: xen Binary: libxen-4.4 libxenstore3.0 libxen-dev xenstore-utils xen-utils-common xen-utils-4.4 xen-hypervisor-4.4-amd64 xen-system-amd64 xen-hypervisor-4.4-arm64 xen-system-arm64 xen-hypervisor-4.4-armhf xen-system-armhf Architecture: source amd64 all Version: 4.4.1-7 Distribution: unstable Urgency: medium Maintainer: Debian Xen Team Changed-By: Bastian Blank Description: libxen-4.4 - Public libs for Xen libxen-dev - Public headers and libs for Xen libxenstore3.0 - Xenstore communications library for Xen xen-hypervisor-4.4-amd64 - Xen Hypervisor on AMD64 xen-hypervisor-4.4-arm64 - Xen Hypervisor on ARM64 xen-hypervisor-4.4-armhf - Xen Hypervisor on ARMHF xen-system-amd64 - Xen System on AMD64 (meta-package) xen-system-arm64 - Xen System on ARM64 (meta-package) xen-system-armhf - Xen System on ARMHF (meta-package) xen-utils-4.4 - XEN administrative tools xen-utils-common - Xen administrative tools - common files xenstore-utils - Xenstore command line utilities for Xen Changes: xen (4.4.1-7) unstable; urgency=medium . [ Bastian Blank ] * Fix use after free on guest shutdown. CVE-2015-0361 * Fix rate limits of guest triggered locking. CVE-2015-1563 . [ Ian Campbell ] * Use xen-init-dom0 from initscript when it is available. Checksums-Sha1: bc672e451b0fcae231e7dc83d4bb142c6912e042 2598 xen_4.4.1-7.dsc 834e01b8f8f048cb8bff116001ea020b5a326572 68560 xen_4.4.1-7.debian.tar.xz fd6a566335ad852973604766ffb58453b34e1984 1671294 xen-hypervisor-4.4-amd64_4.4.1-7_amd64.deb d1a0881f66d5e45a688d037be62a4bc75088f14c 120978 xen-utils-common_4.4.1-7_all.deb 5485490be59236a66443745252b29253de8e7c1b 19774 xen-system-amd64_4.4.1-7_amd64.deb 9553007d57039dfd86e08011d2094ec008490f7a 476744 libxen-dev_4.4.1-7_amd64.deb 4ee7a8317676344b1a685f29cdd57bef61808f6a 30662 libxenstore3.0_4.4.1-7_amd64.deb 0fcbcd560313680c90524238d7a1393a13e2c5ce 26308 xenstore-utils_4.4.1-7_amd64.deb f88a641dfd34cd97d26b5de7ea4c742ff9bb3e1e 294912 libxen-4.4_4.4.1-7_amd64.deb 64ed7eb0ff21dccba747f718629a70109202cecb 393254 xen-utils-4.4_4.4.1-7_amd64.deb Checksums-Sha256: 38833aea21a26e6ddef88a5d4f01de41b4f97ee7a6acc7dd68fa4b65c35fcb2a 2598 xen_4.4.1-7.dsc 4955328f95d6601ffa66305281eb7e615f5696f805ffeee3ab41ba7fb11b69ed 68560 xen_4.4.1-7.debian.tar.xz 1f0dcfcc5416119b582aa7644e85368ff1c39f350301facb782614ee1bc0b7a1 1671294 xen-hypervisor-4.4-amd64_4.4.1-7_amd64.deb 38416086ec4ce43215bcfb067dbca637f276c47ec8d963ff62865d4a655c0e88 120978 xen-utils-common_4.4.1-7_all.deb 1284a0fc5140ca18935b96fce053a0d6713ab1876573c57061fd582aef7ad827 19774 xen-system-amd64_4.4.1-7_amd64.deb 2690b771cc72af483349e4741b7930af5d5edc34b018dc1dae0a8d8b30e4c71f 476744 libxen-dev_4.4.1-7_amd64.deb 05784187a9966ab3d16f4d9b21b2e8c74d7d4e24fa5f65f5fec2d39a1135045c 30662 libxenstore3.0_4.4.1-7_amd64.deb a51a143f2df27b5899b861484b466e6e2e7fb339002a02446b84e3f29d5fb6d6 26308 xenstore-utils_4.4.1-7_amd64.deb 76c9750c3412f3c2a0d7226999609d826886c14281531b81eefd724ba11d670e 294912 libxen-4.4_4.4.1-7_amd64.deb 228a13214f8062e4d12093d71336d1201f887a1baa096ad56445012c631f7f19 393254 xen-utils-4.4_4.4.1-7_amd64.deb Files: 5b71d331b6356f18cbbf2a2fb1a05123 2598 kernel optional xen_4.4.1-7.dsc ed35baf68e43f4ea314a55747d2a9628 68560 kernel optional xen_4.4.1-7.debian.tar.xz d57dd6487cfbc9563f7656fc64c57352 1671294 kernel optional xen-hypervisor-4.4-amd64_4.4.1-7_amd64.deb bd4eaac92eb9261718ed0111a8bc582d 120978 kernel optional xen-utils-common_4.4.1-7_all.deb d87063150543b83c8c3746339bf580de 19774 kernel optional xen-system-amd64_4.4.1-7_amd64.deb f61bc4d94168006e5ac64fa11eae5700 476744 libdevel optional libxen-dev_4.4.1-7_amd64.deb 36b459f8ec9b6d119abf239d7c20d04c 30662 libs optional libxenstore3.0_4.4.1-7_amd64.deb b53347e53d2ec51e698cf794c695b5c7 26308 admin optional xenstore-utils_4.4.1-7_amd64.deb e7505159ba2e3e25525e09ed13a06e60 294912 libs optional libxen-4.4_4.4.1-7_amd64.deb bbfbdbf885223a2c5ac4e555db764a97 393254 kernel optional xen-utils-4.4_4.4.1-7_amd64.deb -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQEcBAEBAgAGBQJU808PAAoJEG2TiIWKaf5RKb8H/ArNdL8m7qpjEwgwKDPa0E8b grwNDixkA6xMAW8omKG7Z4VAYDuiUYywa/09GD2/jDYqElNJI3alI7wAZI5KNNgc ZMhueJUdkHTebF+wvKEX+luLi/AK9UcbJA4IeAtgn8Uw4evnMHjIT7etE++hvc1j 2tHNhyCEKvBO7Pmo9MmeazwvMKYcwe3I5fYAZ3kHrmGoWj0J4uHL7YFGrkAh45uk wkmjgM7upj5jTvFxaRmtLxnR7iMMth7448c3jbiB6A+H1skDWm4GG+Cjw/O9Ttr9 fYDGQGzc+EGoBrk43m7Mu7K7qt9swMFpQITFjedxE2nZz3XqzXJNItCnBEmymFw= =5Q1G -----END PGP SIGNATURE----- Thank you for your contribution to Debian. From owner at bugs.debian.org Sun Mar 1 20:51:22 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Sun, 01 Mar 2015 20:51:22 +0000 Subject: [Pkg-xen-devel] Processed: found 776319 in 4.4.1-1, fixed 776319 in 4.4.1-7 References: <1425242988-1382-bts-carnil@debian.org> Message-ID: Processing commands for control at bugs.debian.org: > found 776319 4.4.1-1 Bug #776319 [src:xen] xen: CVE-2015-0361 CVE-2015-1563 Marked as found in versions xen/4.4.1-1. > fixed 776319 4.4.1-7 Bug #776319 [src:xen] xen: CVE-2015-0361 CVE-2015-1563 Marked as fixed in versions xen/4.4.1-7. > thanks Stopping processing here. Please contact me if you need assistance. -- 776319: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776319 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From noreply at release.debian.org Sat Mar 7 16:39:19 2015 From: noreply at release.debian.org (Debian testing watch) Date: Sat, 07 Mar 2015 16:39:19 +0000 Subject: [Pkg-xen-devel] xen 4.4.1-7 MIGRATED to testing Message-ID: FYI: The status of the xen source package in Debian's testing distribution has changed. Previous version: 4.4.1-6 Current version: 4.4.1-7 -- This email is automatically generated once a day. As the installation of new packages into testing happens multiple times a day you will receive later changes on the next day. See https://release.debian.org/testing-watch/ for more information. From joy at debbugs.entuzijast.net Tue Mar 10 19:17:46 2015 From: joy at debbugs.entuzijast.net (Josip Rodin) Date: Tue, 10 Mar 2015 20:17:46 +0100 Subject: [Pkg-xen-devel] Bug#780227: XSA-123 / CVE-2015-2151 Hypervisor memory corruption due to x86 emulator flaw Message-ID: <20150310191746.GA12400@entuzijast.net> Package: xen-hypervisor-4.1-amd64 Version: 4.1.4-3+deb7u4 Severity: critical Hi, Not sure how come I'm the first one to file this kind of a bug report :) but here goes JFTR... http://xenbits.xen.org/xsa/advisory-123.html was embargoed, but advance warning was given to several big Xen VM farms, which led to e.g. https://aws.amazon.com/premiumsupport/maintenance-2015-03/ http://status.linode.com/incidents/2dyvn29ds5mz I'm guessing the security team is on top of this...? https://security-tracker.debian.org/tracker/CVE-2015-2151 TIA. -- 2. That which causes joy or happiness. From ftpmaster at ftp-master.debian.org Tue Mar 10 20:52:26 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Tue, 10 Mar 2015 20:52:26 +0000 Subject: [Pkg-xen-devel] Processing of xen_4.1.4-3+deb7u5_amd64.changes Message-ID: xen_4.1.4-3+deb7u5_amd64.changes uploaded successfully to localhost along with the files: xen_4.1.4-3+deb7u5.dsc xen_4.1.4-3+deb7u5.debian.tar.gz xen-docs-4.1_4.1.4-3+deb7u5_all.deb xen-utils-common_4.1.4-3+deb7u5_all.deb xen-hypervisor-4.1-amd64_4.1.4-3+deb7u5_amd64.deb xen-system-amd64_4.1.4-3+deb7u5_amd64.deb libxen-4.1_4.1.4-3+deb7u5_amd64.deb libxen-dev_4.1.4-3+deb7u5_amd64.deb libxenstore3.0_4.1.4-3+deb7u5_amd64.deb xen-utils-4.1_4.1.4-3+deb7u5_amd64.deb xenstore-utils_4.1.4-3+deb7u5_amd64.deb libxen-ocaml-dev_4.1.4-3+deb7u5_amd64.deb libxen-ocaml_4.1.4-3+deb7u5_amd64.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Tue Mar 10 21:36:07 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Tue, 10 Mar 2015 21:36:07 +0000 Subject: [Pkg-xen-devel] xen_4.1.4-3+deb7u5_amd64.changes ACCEPTED into proposed-updates->stable-new Message-ID: Mapping stable-security to proposed-updates. Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 1.8 Date: Wed, 05 Mar 2015 13:36:37 +0200 Source: xen Binary: xen-docs-4.1 libxen-4.1 libxenstore3.0 libxen-dev xenstore-utils libxen-ocaml libxen-ocaml-dev xen-utils-common xen-utils-4.1 xen-hypervisor-4.1-amd64 xen-system-amd64 xen-hypervisor-4.1-i386 xen-system-i386 Architecture: source all amd64 Version: 4.1.4-3+deb7u5 Distribution: wheezy-security Urgency: low Maintainer: Debian Xen Team Changed-By: Guido Trotter Description: libxen-4.1 - Public libs for Xen libxen-dev - Public headers and libs for Xen libxen-ocaml - OCaml libraries for controlling Xen libxen-ocaml-dev - OCaml libraries for controlling Xen (devel package) libxenstore3.0 - Xenstore communications library for Xen xen-docs-4.1 - Documentation for Xen xen-hypervisor-4.1-amd64 - Xen Hypervisor on AMD64 xen-hypervisor-4.1-i386 - Xen Hypervisor on i386 xen-system-amd64 - Xen System on AMD64 (meta-package) xen-system-i386 - Xen System on i386 (meta-package) xen-utils-4.1 - XEN administrative tools xen-utils-common - Xen administrative tools - common files xenstore-utils - Xenstore utilities for Xen Changes: xen (4.1.4-3+deb7u5) wheezy-security; urgency=low . * Security upload. * Apply fix for Xen Security Advisory 121 (CVE-2015-2044) * Apply fix for Xen Security Advisory 122 (CVE-2015-2045) * Apply fix for Xen Security Advisory 123 (CVE unknown) Checksums-Sha1: 197de921998c46378c8b634e1776e0afd1b62270 3057 xen_4.1.4-3+deb7u5.dsc 57424e45851aa49f8ebff6664aec448d36af444e 239500 xen_4.1.4-3+deb7u5.debian.tar.gz 0b555ab865d8f601563919bedfd8216d86c9da6d 1172088 xen-docs-4.1_4.1.4-3+deb7u5_all.deb 1b97b20f87759f751fb2fbec09c41c3385e620cd 79646 xen-utils-common_4.1.4-3+deb7u5_all.deb 9bc66122f89df075b18d2ec3b92631b0c7917056 764054 xen-hypervisor-4.1-amd64_4.1.4-3+deb7u5_amd64.deb 7c5449b69fe3cc40388ba3a0f15abf5fae41d8c1 18630 xen-system-amd64_4.1.4-3+deb7u5_amd64.deb 3013a7dfb3f2887bdb1ff6dc6ac9c275a2740880 140998 libxen-4.1_4.1.4-3+deb7u5_amd64.deb 36ade748ed165e079e5e9267352fc4f4d4338d49 294842 libxen-dev_4.1.4-3+deb7u5_amd64.deb bfdd9e4e6f7ccd336fcf77288dbafe6750c2c48b 30228 libxenstore3.0_4.1.4-3+deb7u5_amd64.deb 18f34bb13e2f8f24d2d49c26f7e95a219ad999dd 1619354 xen-utils-4.1_4.1.4-3+deb7u5_amd64.deb db68e1a1eabfde7202d43cc1db5aba930b16bd07 26998 xenstore-utils_4.1.4-3+deb7u5_amd64.deb 6c93b9ad2491b2cd7016bd67d213b08065bcb7fa 90008 libxen-ocaml-dev_4.1.4-3+deb7u5_amd64.deb 4dc22237aa3c4ee5f2e1d82d475ddf31b7f36c58 64106 libxen-ocaml_4.1.4-3+deb7u5_amd64.deb Checksums-Sha256: 7aa79714f7e4a6a382954990f45a3f1c9035fad73e02cc53cf8924f476fd5118 3057 xen_4.1.4-3+deb7u5.dsc 151f9e6deca16d375603dea1a6f34b24b907d3bdbf3b195595f5a24994263177 239500 xen_4.1.4-3+deb7u5.debian.tar.gz 2fc2de0537bc108aae00b8af1e1e9ab8d5676c9a322246ce2225f3e4dfc78f4e 1172088 xen-docs-4.1_4.1.4-3+deb7u5_all.deb 6bcd75a55a2e55317e599d660193daaa6af95a037c8fd683a73d01c16a770419 79646 xen-utils-common_4.1.4-3+deb7u5_all.deb 07dcc809589b068e5a4e31660c1f0181c0ac1dbbc7d9c0465185e48b40f4243d 764054 xen-hypervisor-4.1-amd64_4.1.4-3+deb7u5_amd64.deb 650b44560b1ba4af2f887f304c3b1d2bbd4571487e8dcad4e96f142a82f03f70 18630 xen-system-amd64_4.1.4-3+deb7u5_amd64.deb aedd40e1a74551bbb8005e87aca09ca4c5e576c64dd05d505307a5c7f93bda2d 140998 libxen-4.1_4.1.4-3+deb7u5_amd64.deb b7c72357858476fbce657a45f49fc8e2bc00d59f7ecc20ff68713036a935070e 294842 libxen-dev_4.1.4-3+deb7u5_amd64.deb a0a9c8ca0886d7942f2b979da585c772a5ddbe92f79c4fbfec0e509ee341acb1 30228 libxenstore3.0_4.1.4-3+deb7u5_amd64.deb 1d8c282ba748d9436988ce030bafc195693178542e01274a6ee5865028ee6069 1619354 xen-utils-4.1_4.1.4-3+deb7u5_amd64.deb 407bd92ecd40f633208a2d3f06a4422a2a294b24565b7b786c04eb7b5d0e51fa 26998 xenstore-utils_4.1.4-3+deb7u5_amd64.deb dffa565e0c34861cc207c7090305fe9961a35304e95280c0232c0ee988ef0c40 90008 libxen-ocaml-dev_4.1.4-3+deb7u5_amd64.deb 208af0507a7d01c8dd145fffc6330328d7bf5a3affa3db4294ad1ae78d97e0e8 64106 libxen-ocaml_4.1.4-3+deb7u5_amd64.deb Files: f47a99ccfaedaa7cc1dd36076817f46f 3057 kernel optional xen_4.1.4-3+deb7u5.dsc b55d4be26527388f982af9d751b1f5c2 239500 kernel optional xen_4.1.4-3+deb7u5.debian.tar.gz 0477def66294e647a7c6f3daec12280b 1172088 doc optional xen-docs-4.1_4.1.4-3+deb7u5_all.deb b351c184cf043ce11d99050dd450b84c 79646 kernel optional xen-utils-common_4.1.4-3+deb7u5_all.deb 411f8e028a93071f0b288a2f232a2694 764054 kernel optional xen-hypervisor-4.1-amd64_4.1.4-3+deb7u5_amd64.deb 3128d76b15adcef37b54138c75113a25 18630 kernel optional xen-system-amd64_4.1.4-3+deb7u5_amd64.deb 9f1eb696e8d27215f44c2eba2be3d360 140998 libs optional libxen-4.1_4.1.4-3+deb7u5_amd64.deb c27e8369e5a677ddf2c7f40076ae53f5 294842 libdevel optional libxen-dev_4.1.4-3+deb7u5_amd64.deb 46ec836fe99af30e72592f211ba229f3 30228 libs optional libxenstore3.0_4.1.4-3+deb7u5_amd64.deb c4a611d13047b06633ce20fb1d126654 1619354 kernel optional xen-utils-4.1_4.1.4-3+deb7u5_amd64.deb 63d27bcbb2743106ebda7601d610bd46 26998 admin optional xenstore-utils_4.1.4-3+deb7u5_amd64.deb fc68d7c1f9556890b2aba59967ff85b3 90008 ocaml optional libxen-ocaml-dev_4.1.4-3+deb7u5_amd64.deb 3b1461fe7296a5d7ee41df646e26cd42 64106 ocaml optional libxen-ocaml_4.1.4-3+deb7u5_amd64.deb -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iQIcBAEBCAAGBQJU/cAeAAoJEEnDv4knVT0u6FEQAJKbrSQk8GdneXPhTNmOd6Wz 2NmZVYsWu06+KSOrn/MjPWXJeWj+hegnGhTRd17xAZSuzgh83cW6sbFyaPikki9j QuhqyMqPbkB72KSMzHE/AcuAuu1VDAGXGdd4YmK5fqzbc16sQlI5YdbfQ2yoGTyM 69L/uu2fbDsSB2NzKJW6UJHhZYd79hNRqIe3HmYGci5v8u93aitFadBriVtelixt froZgXpWR133lNkA6z5Xu5MAR76iu2Sv8M8cuIilNKXCq98PBPp1bVPQBo1woKN8 7zqg+tLKQkXskvDJ7oEMmRyVHENcgn9ixi0TrQABxEwPLvQMC/vPwtjaAF6bpsjH qRhF7vh9m0yC8+MwQzGYZWnsRM75AV9r5kki0e8cUskl7vIA+Kv+al0A50L8rd6Z XxVip0i+Rzlbf8RWk3eELhgSGumoOCaHfmKhioSqUhIcgil7nDrJ4LO3jDk2lhoA 7p/Q30FzfSy2RuL7+1i9K+eA0dRnbnpcdqFKdJSd/189BRcG3lf7JcSUBew2Jk6N hfOkqQXqbuoCfjrY7yKpDkfuNNK2MSKBY35I/eTd8eKZJfE8ZF3mZuKU6AP041T4 4GYK60XhfMeFQGUfL3dzxQInX68HoGu2Nm97gJo8iU1xyaeaNNkX6i8hps+8N2Cl nYl0idIOlr9UvCMTHK+Y =5BVS -----END PGP SIGNATURE----- Thank you for your contribution to Debian. From owner at bugs.debian.org Wed Mar 11 06:45:07 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Wed, 11 Mar 2015 06:45:07 +0000 Subject: [Pkg-xen-devel] Processed: found 780227 in 4.1.4-1, fixed 780227 in 4.1.4-3+deb7u5 References: <1426056111-730-bts-carnil@debian.org> Message-ID: Processing commands for control at bugs.debian.org: > found 780227 4.1.4-1 Bug #780227 [xen-hypervisor-4.1-amd64] XSA-123 / CVE-2015-2151 Hypervisor memory corruption due to x86 emulator flaw Marked as found in versions xen/4.1.4-1. > fixed 780227 4.1.4-3+deb7u5 Bug #780227 [xen-hypervisor-4.1-amd64] XSA-123 / CVE-2015-2151 Hypervisor memory corruption due to x86 emulator flaw Marked as fixed in versions xen/4.1.4-3+deb7u5. > thanks Stopping processing here. Please contact me if you need assistance. -- 780227: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780227 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From owner at bugs.debian.org Wed Mar 11 06:45:11 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Wed, 11 Mar 2015 06:45:11 +0000 Subject: [Pkg-xen-devel] Processed: tagging 780227 References: <1426056133-1815-bts-carnil@debian.org> Message-ID: Processing commands for control at bugs.debian.org: > tags 780227 + security upstream fixed-upstream Bug #780227 [xen-hypervisor-4.1-amd64] XSA-123 / CVE-2015-2151 Hypervisor memory corruption due to x86 emulator flaw Added tag(s) upstream, security, and fixed-upstream. > thanks Stopping processing here. Please contact me if you need assistance. -- 780227: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780227 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From owner at bugs.debian.org Wed Mar 11 06:51:09 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Wed, 11 Mar 2015 06:51:09 +0000 Subject: [Pkg-xen-devel] Processed: reassign 780227 to src:xen, found 780227 in 4.1.4-1, fixed 780227 in 4.1.4-3+deb7u5 References: <1426056504-3223-bts-carnil@debian.org> Message-ID: Processing commands for control at bugs.debian.org: > reassign 780227 src:xen Bug #780227 [xen-hypervisor-4.1-amd64] XSA-123 / CVE-2015-2151 Hypervisor memory corruption due to x86 emulator flaw Bug reassigned from package 'xen-hypervisor-4.1-amd64' to 'src:xen'. No longer marked as found in versions xen/4.1.4-1 and xen/4.1.4-3+deb7u4. No longer marked as fixed in versions xen/4.1.4-3+deb7u5. > found 780227 4.1.4-1 Bug #780227 [src:xen] XSA-123 / CVE-2015-2151 Hypervisor memory corruption due to x86 emulator flaw Marked as found in versions xen/4.1.4-1. > fixed 780227 4.1.4-3+deb7u5 Bug #780227 [src:xen] XSA-123 / CVE-2015-2151 Hypervisor memory corruption due to x86 emulator flaw Marked as fixed in versions xen/4.1.4-3+deb7u5. > thanks Stopping processing here. Please contact me if you need assistance. -- 780227: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780227 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From carnil at debian.org Wed Mar 11 06:57:13 2015 From: carnil at debian.org (Salvatore Bonaccorso) Date: Wed, 11 Mar 2015 07:57:13 +0100 Subject: [Pkg-xen-devel] Bug#780227: XSA-123 / CVE-2015-2151 Hypervisor memory corruption due to x86 emulator flaw In-Reply-To: <20150310191746.GA12400@entuzijast.net> References: <20150310191746.GA12400@entuzijast.net> Message-ID: <20150311065713.GA15045@eldamar.local> Hi, On Tue, Mar 10, 2015 at 08:17:46PM +0100, Josip Rodin wrote: > I'm guessing the security team is on top of this...? > https://security-tracker.debian.org/tracker/CVE-2015-2151 Yes, Moritz Muehlenhoff released https://www.debian.org/security/2015/dsa-3181 including the fix for CVE-2015-2151. So marked this as fixed in 4.1.4-3+deb7u5. Regards, Salvatore From ftpmaster at ftp-master.debian.org Wed Mar 11 20:29:38 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Wed, 11 Mar 2015 20:29:38 +0000 Subject: [Pkg-xen-devel] Processing of xen_4.4.1-8_amd64.changes Message-ID: xen_4.4.1-8_amd64.changes uploaded successfully to localhost along with the files: xen_4.4.1-8.dsc xen_4.4.1-8.debian.tar.xz xen-hypervisor-4.4-amd64_4.4.1-8_amd64.deb xen-utils-common_4.4.1-8_all.deb xen-system-amd64_4.4.1-8_amd64.deb libxen-dev_4.4.1-8_amd64.deb libxenstore3.0_4.4.1-8_amd64.deb xenstore-utils_4.4.1-8_amd64.deb libxen-4.4_4.4.1-8_amd64.deb xen-utils-4.4_4.4.1-8_amd64.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Wed Mar 11 21:20:42 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Wed, 11 Mar 2015 21:20:42 +0000 Subject: [Pkg-xen-devel] xen_4.4.1-8_amd64.changes ACCEPTED into unstable Message-ID: Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 1.8 Date: Wed, 11 Mar 2015 20:59:23 +0100 Source: xen Binary: libxen-4.4 libxenstore3.0 libxen-dev xenstore-utils xen-utils-common xen-utils-4.4 xen-hypervisor-4.4-amd64 xen-system-amd64 xen-hypervisor-4.4-arm64 xen-system-arm64 xen-hypervisor-4.4-armhf xen-system-armhf Architecture: source amd64 all Version: 4.4.1-8 Distribution: unstable Urgency: high Maintainer: Debian Xen Team Changed-By: Bastian Blank Description: libxen-4.4 - Public libs for Xen libxen-dev - Public headers and libs for Xen libxenstore3.0 - Xenstore communications library for Xen xen-hypervisor-4.4-amd64 - Xen Hypervisor on AMD64 xen-hypervisor-4.4-arm64 - Xen Hypervisor on ARM64 xen-hypervisor-4.4-armhf - Xen Hypervisor on ARMHF xen-system-amd64 - Xen System on AMD64 (meta-package) xen-system-arm64 - Xen System on ARM64 (meta-package) xen-system-armhf - Xen System on ARMHF (meta-package) xen-utils-4.4 - XEN administrative tools xen-utils-common - Xen administrative tools - common files xenstore-utils - Xenstore command line utilities for Xen Closes: 780227 Changes: xen (4.4.1-8) unstable; urgency=high . * Fix uninitialized return from wrong-sized reads from system devices. CVE-2015-2044 * Fix hypervisor memory leak in uninitialized structures. CVE-2015-2045 * Fix hypervisor memory corruption in x86 emulation. (closes: #780227) CVE-2015-2151 Checksums-Sha1: 6d3bb7793f5dad171660649b8179f0638d412878 2600 xen_4.4.1-8.dsc 5369dce76642a5335efdc59964b55d9690a389fc 69760 xen_4.4.1-8.debian.tar.xz b3c053737c0a50082decf7ea4389061dc71325bf 1671348 xen-hypervisor-4.4-amd64_4.4.1-8_amd64.deb fbe833d67872de63fdf98c19575f2acaec7d8ba3 121078 xen-utils-common_4.4.1-8_all.deb b66f1344ad69bb87b44bf63e5ca6d12d9735663c 19856 xen-system-amd64_4.4.1-8_amd64.deb f6b6b173587af139dd0a8928b7ff50795e7e3562 476922 libxen-dev_4.4.1-8_amd64.deb 99ad274c8aa2746815ab047dacaecb216f0b7199 30726 libxenstore3.0_4.4.1-8_amd64.deb 0fd4a00ae7c13a74b2079c5538b02b5612333e50 26400 xenstore-utils_4.4.1-8_amd64.deb 52525e70811eb4957173eaac3e69cb6a20cd44e5 295340 libxen-4.4_4.4.1-8_amd64.deb e6660682775b3c009b42bc2ea207524a83e7d1e9 393352 xen-utils-4.4_4.4.1-8_amd64.deb Checksums-Sha256: 80b70cd40f732b4751b4802adeb25281a1f0a65cb6eb471d6f6265f9f8df0006 2600 xen_4.4.1-8.dsc 9a42a3a5313617d2f3f0144b272a8572a79323f75942943aea6b17fd6d7256c0 69760 xen_4.4.1-8.debian.tar.xz b6bc41230366863a4645d04c49cae5bcbbefde15ca87323244bba033c6b9f347 1671348 xen-hypervisor-4.4-amd64_4.4.1-8_amd64.deb 61cfb5904c7d325e8bba0473220d1d4ea7ee4119a909f78cff31884d4e5fd6ed 121078 xen-utils-common_4.4.1-8_all.deb f7c616a54b86586ca47e5f4938e6b09a467dd33643d86dd0d0076cc84f194053 19856 xen-system-amd64_4.4.1-8_amd64.deb 8173eb86705055054d9c0425f1098b6b65fbf261b3d9d950b5dae874519796ce 476922 libxen-dev_4.4.1-8_amd64.deb 9b93e566c075675340e6780383d79cb699951edd59de29336ed5bb10da21a891 30726 libxenstore3.0_4.4.1-8_amd64.deb 49f1faf71365f1399bc24769dd846b9836df6202e0e21fe1d6527839f609a86a 26400 xenstore-utils_4.4.1-8_amd64.deb e59bc3ebf37f7db684381df4b130e846148eaa3b5d97820ee9d4ecdcbfe4b3e9 295340 libxen-4.4_4.4.1-8_amd64.deb 9d7d66a33f566d7755f943ab12cd62b036a80190df8c729d4b5f42ded37da8eb 393352 xen-utils-4.4_4.4.1-8_amd64.deb Files: 269dc782f4f5a068168b264fd345c833 2600 kernel optional xen_4.4.1-8.dsc 27d3101a76682dcf701c6529d5fa50d5 69760 kernel optional xen_4.4.1-8.debian.tar.xz aabf9eb67e22a9f0f243c917e2cfc429 1671348 kernel optional xen-hypervisor-4.4-amd64_4.4.1-8_amd64.deb 38865f8fb8d4a52f715a088c5e8df5a4 121078 kernel optional xen-utils-common_4.4.1-8_all.deb bfce6abc93087c89662833425f2e0040 19856 kernel optional xen-system-amd64_4.4.1-8_amd64.deb c01590ef1015503fd8cee41bba6076e4 476922 libdevel optional libxen-dev_4.4.1-8_amd64.deb 79a7ea0520e594cb1ca2a6dadbd67b7b 30726 libs optional libxenstore3.0_4.4.1-8_amd64.deb 3739dc73b21cbe4395e74034d2a6b060 26400 admin optional xenstore-utils_4.4.1-8_amd64.deb a06f083b11561dca6803acf26fea7cde 295340 libs optional libxen-4.4_4.4.1-8_amd64.deb 1072b2e560338ca720bf48cfce7b6199 393352 kernel optional xen-utils-4.4_4.4.1-8_amd64.deb -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQEcBAEBCgAGBQJVAKUxAAoJEG2TiIWKaf5Rm9QH/3LksiUCswrKzKlwY87eqE4+ sKt1P85ngqlBsLeYXRES7ROO3QdHdMhla8HxSzNaSvazyPhgn4GexRji+moZRy83 HV3Qie90PY2wDlHC5miPpnM/LCdDL1r8vlckw9sarR9+5eHQKap4tiA+WfcwK2m7 zYaMRsJgILHey29t+JRn9r05ZHNMTKRTFrxKDSf7A2GQAbzZ5akW6KQ/XXqSxdT9 sh67suKlE1N7H0VrvXyP/+SAAbKs0kaV0sZrKVPBejZHT7EiwCS8sZNCkYZnRGhs uFi20rhtAq5Uga5cgiwYNrK6UU1qVGehRBX8Pr0FkutmopxWD8i7cueID/GGQt8= =j2uZ -----END PGP SIGNATURE----- Thank you for your contribution to Debian. From owner at bugs.debian.org Wed Mar 11 21:21:32 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Wed, 11 Mar 2015 21:21:32 +0000 Subject: [Pkg-xen-devel] Bug#780227: marked as done (XSA-123 / CVE-2015-2151 Hypervisor memory corruption due to x86 emulator flaw) References: <20150310191746.GA12400@entuzijast.net> Message-ID: Your message dated Wed, 11 Mar 2015 21:20:42 +0000 with message-id and subject line Bug#780227: fixed in xen 4.4.1-8 has caused the Debian Bug report #780227, regarding XSA-123 / CVE-2015-2151 Hypervisor memory corruption due to x86 emulator flaw to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact owner at bugs.debian.org immediately.) -- 780227: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780227 Debian Bug Tracking System Contact owner at bugs.debian.org with problems -------------- next part -------------- An embedded message was scrubbed... From: Josip Rodin Subject: XSA-123 / CVE-2015-2151 Hypervisor memory corruption due to x86 emulator flaw Date: Tue, 10 Mar 2015 20:17:46 +0100 Size: 2342 URL: -------------- next part -------------- An embedded message was scrubbed... From: Bastian Blank Subject: Bug#780227: fixed in xen 4.4.1-8 Date: Wed, 11 Mar 2015 21:20:42 +0000 Size: 7558 URL: From ftpmaster at ftp-master.debian.org Wed Mar 11 22:47:13 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Wed, 11 Mar 2015 22:47:13 +0000 Subject: [Pkg-xen-devel] xen_4.1.4-3+deb7u5_amd64.changes ACCEPTED into proposed-updates->stable-new, proposed-updates Message-ID: Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 1.8 Date: Wed, 05 Mar 2015 13:36:37 +0200 Source: xen Binary: xen-docs-4.1 libxen-4.1 libxenstore3.0 libxen-dev xenstore-utils libxen-ocaml libxen-ocaml-dev xen-utils-common xen-utils-4.1 xen-hypervisor-4.1-amd64 xen-system-amd64 xen-hypervisor-4.1-i386 xen-system-i386 Architecture: source all amd64 Version: 4.1.4-3+deb7u5 Distribution: wheezy-security Urgency: low Maintainer: Debian Xen Team Changed-By: Guido Trotter Description: libxen-4.1 - Public libs for Xen libxen-dev - Public headers and libs for Xen libxen-ocaml - OCaml libraries for controlling Xen libxen-ocaml-dev - OCaml libraries for controlling Xen (devel package) libxenstore3.0 - Xenstore communications library for Xen xen-docs-4.1 - Documentation for Xen xen-hypervisor-4.1-amd64 - Xen Hypervisor on AMD64 xen-hypervisor-4.1-i386 - Xen Hypervisor on i386 xen-system-amd64 - Xen System on AMD64 (meta-package) xen-system-i386 - Xen System on i386 (meta-package) xen-utils-4.1 - XEN administrative tools xen-utils-common - Xen administrative tools - common files xenstore-utils - Xenstore utilities for Xen Changes: xen (4.1.4-3+deb7u5) wheezy-security; urgency=low . * Security upload. * Apply fix for Xen Security Advisory 121 (CVE-2015-2044) * Apply fix for Xen Security Advisory 122 (CVE-2015-2045) * Apply fix for Xen Security Advisory 123 (CVE unknown) Checksums-Sha1: 197de921998c46378c8b634e1776e0afd1b62270 3057 xen_4.1.4-3+deb7u5.dsc 57424e45851aa49f8ebff6664aec448d36af444e 239500 xen_4.1.4-3+deb7u5.debian.tar.gz 0b555ab865d8f601563919bedfd8216d86c9da6d 1172088 xen-docs-4.1_4.1.4-3+deb7u5_all.deb 1b97b20f87759f751fb2fbec09c41c3385e620cd 79646 xen-utils-common_4.1.4-3+deb7u5_all.deb 9bc66122f89df075b18d2ec3b92631b0c7917056 764054 xen-hypervisor-4.1-amd64_4.1.4-3+deb7u5_amd64.deb 7c5449b69fe3cc40388ba3a0f15abf5fae41d8c1 18630 xen-system-amd64_4.1.4-3+deb7u5_amd64.deb 3013a7dfb3f2887bdb1ff6dc6ac9c275a2740880 140998 libxen-4.1_4.1.4-3+deb7u5_amd64.deb 36ade748ed165e079e5e9267352fc4f4d4338d49 294842 libxen-dev_4.1.4-3+deb7u5_amd64.deb bfdd9e4e6f7ccd336fcf77288dbafe6750c2c48b 30228 libxenstore3.0_4.1.4-3+deb7u5_amd64.deb 18f34bb13e2f8f24d2d49c26f7e95a219ad999dd 1619354 xen-utils-4.1_4.1.4-3+deb7u5_amd64.deb db68e1a1eabfde7202d43cc1db5aba930b16bd07 26998 xenstore-utils_4.1.4-3+deb7u5_amd64.deb 6c93b9ad2491b2cd7016bd67d213b08065bcb7fa 90008 libxen-ocaml-dev_4.1.4-3+deb7u5_amd64.deb 4dc22237aa3c4ee5f2e1d82d475ddf31b7f36c58 64106 libxen-ocaml_4.1.4-3+deb7u5_amd64.deb Checksums-Sha256: 7aa79714f7e4a6a382954990f45a3f1c9035fad73e02cc53cf8924f476fd5118 3057 xen_4.1.4-3+deb7u5.dsc 151f9e6deca16d375603dea1a6f34b24b907d3bdbf3b195595f5a24994263177 239500 xen_4.1.4-3+deb7u5.debian.tar.gz 2fc2de0537bc108aae00b8af1e1e9ab8d5676c9a322246ce2225f3e4dfc78f4e 1172088 xen-docs-4.1_4.1.4-3+deb7u5_all.deb 6bcd75a55a2e55317e599d660193daaa6af95a037c8fd683a73d01c16a770419 79646 xen-utils-common_4.1.4-3+deb7u5_all.deb 07dcc809589b068e5a4e31660c1f0181c0ac1dbbc7d9c0465185e48b40f4243d 764054 xen-hypervisor-4.1-amd64_4.1.4-3+deb7u5_amd64.deb 650b44560b1ba4af2f887f304c3b1d2bbd4571487e8dcad4e96f142a82f03f70 18630 xen-system-amd64_4.1.4-3+deb7u5_amd64.deb aedd40e1a74551bbb8005e87aca09ca4c5e576c64dd05d505307a5c7f93bda2d 140998 libxen-4.1_4.1.4-3+deb7u5_amd64.deb b7c72357858476fbce657a45f49fc8e2bc00d59f7ecc20ff68713036a935070e 294842 libxen-dev_4.1.4-3+deb7u5_amd64.deb a0a9c8ca0886d7942f2b979da585c772a5ddbe92f79c4fbfec0e509ee341acb1 30228 libxenstore3.0_4.1.4-3+deb7u5_amd64.deb 1d8c282ba748d9436988ce030bafc195693178542e01274a6ee5865028ee6069 1619354 xen-utils-4.1_4.1.4-3+deb7u5_amd64.deb 407bd92ecd40f633208a2d3f06a4422a2a294b24565b7b786c04eb7b5d0e51fa 26998 xenstore-utils_4.1.4-3+deb7u5_amd64.deb dffa565e0c34861cc207c7090305fe9961a35304e95280c0232c0ee988ef0c40 90008 libxen-ocaml-dev_4.1.4-3+deb7u5_amd64.deb 208af0507a7d01c8dd145fffc6330328d7bf5a3affa3db4294ad1ae78d97e0e8 64106 libxen-ocaml_4.1.4-3+deb7u5_amd64.deb Files: f47a99ccfaedaa7cc1dd36076817f46f 3057 kernel optional xen_4.1.4-3+deb7u5.dsc b55d4be26527388f982af9d751b1f5c2 239500 kernel optional xen_4.1.4-3+deb7u5.debian.tar.gz 0477def66294e647a7c6f3daec12280b 1172088 doc optional xen-docs-4.1_4.1.4-3+deb7u5_all.deb b351c184cf043ce11d99050dd450b84c 79646 kernel optional xen-utils-common_4.1.4-3+deb7u5_all.deb 411f8e028a93071f0b288a2f232a2694 764054 kernel optional xen-hypervisor-4.1-amd64_4.1.4-3+deb7u5_amd64.deb 3128d76b15adcef37b54138c75113a25 18630 kernel optional xen-system-amd64_4.1.4-3+deb7u5_amd64.deb 9f1eb696e8d27215f44c2eba2be3d360 140998 libs optional libxen-4.1_4.1.4-3+deb7u5_amd64.deb c27e8369e5a677ddf2c7f40076ae53f5 294842 libdevel optional libxen-dev_4.1.4-3+deb7u5_amd64.deb 46ec836fe99af30e72592f211ba229f3 30228 libs optional libxenstore3.0_4.1.4-3+deb7u5_amd64.deb c4a611d13047b06633ce20fb1d126654 1619354 kernel optional xen-utils-4.1_4.1.4-3+deb7u5_amd64.deb 63d27bcbb2743106ebda7601d610bd46 26998 admin optional xenstore-utils_4.1.4-3+deb7u5_amd64.deb fc68d7c1f9556890b2aba59967ff85b3 90008 ocaml optional libxen-ocaml-dev_4.1.4-3+deb7u5_amd64.deb 3b1461fe7296a5d7ee41df646e26cd42 64106 ocaml optional libxen-ocaml_4.1.4-3+deb7u5_amd64.deb -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iQIcBAEBCAAGBQJU/cAeAAoJEEnDv4knVT0u6FEQAJKbrSQk8GdneXPhTNmOd6Wz 2NmZVYsWu06+KSOrn/MjPWXJeWj+hegnGhTRd17xAZSuzgh83cW6sbFyaPikki9j QuhqyMqPbkB72KSMzHE/AcuAuu1VDAGXGdd4YmK5fqzbc16sQlI5YdbfQ2yoGTyM 69L/uu2fbDsSB2NzKJW6UJHhZYd79hNRqIe3HmYGci5v8u93aitFadBriVtelixt froZgXpWR133lNkA6z5Xu5MAR76iu2Sv8M8cuIilNKXCq98PBPp1bVPQBo1woKN8 7zqg+tLKQkXskvDJ7oEMmRyVHENcgn9ixi0TrQABxEwPLvQMC/vPwtjaAF6bpsjH qRhF7vh9m0yC8+MwQzGYZWnsRM75AV9r5kki0e8cUskl7vIA+Kv+al0A50L8rd6Z XxVip0i+Rzlbf8RWk3eELhgSGumoOCaHfmKhioSqUhIcgil7nDrJ4LO3jDk2lhoA 7p/Q30FzfSy2RuL7+1i9K+eA0dRnbnpcdqFKdJSd/189BRcG3lf7JcSUBew2Jk6N hfOkqQXqbuoCfjrY7yKpDkfuNNK2MSKBY35I/eTd8eKZJfE8ZF3mZuKU6AP041T4 4GYK60XhfMeFQGUfL3dzxQInX68HoGu2Nm97gJo8iU1xyaeaNNkX6i8hps+8N2Cl nYl0idIOlr9UvCMTHK+Y =5BVS -----END PGP SIGNATURE----- Thank you for your contribution to Debian. From ijc at debian.org Fri Mar 13 12:04:14 2015 From: ijc at debian.org (Ian Campbell) Date: Fri, 13 Mar 2015 12:04:14 +0000 Subject: [Pkg-xen-devel] Bug#778181: Bug#778181: xen: ftbfs with GCC-5 In-Reply-To: References: Message-ID: <1426248254.32572.127.camel@debian.org> Control: found -1 4.5.0-1 Control: forwarded -1 http://lists.xen.org/archives/html/xen-devel/2015-03/msg01678.html On Thu, 2015-02-12 at 10:38 +0000, Matthias Klose wrote: > Package: src:xen > Version: 4.4.1-6 FWIW I see exactly the same issue with Xen 4.5.0-1 from experimental the 4.6 development branch upstream, when built with debug=n. I've asked upstream, I'm not sure if this is a gcc5 issue or not. Ian. From owner at bugs.debian.org Fri Mar 13 12:06:06 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Fri, 13 Mar 2015 12:06:06 +0000 Subject: [Pkg-xen-devel] Processed: Re: Bug#778181: xen: ftbfs with GCC-5 References: <1426248254.32572.127.camel@debian.org> Message-ID: Processing control commands: > found -1 4.5.0-1 Bug #778181 [src:xen] xen: ftbfs with GCC-5 Marked as found in versions xen/4.5.0-1. > forwarded -1 http://lists.xen.org/archives/html/xen-devel/2015-03/msg01678.html Bug #778181 [src:xen] xen: ftbfs with GCC-5 Set Bug forwarded-to-address to 'http://lists.xen.org/archives/html/xen-devel/2015-03/msg01678.html'. -- 778181: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778181 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From ijc at hellion.org.uk Fri Mar 13 13:39:39 2015 From: ijc at hellion.org.uk (Ian Campbell) Date: Fri, 13 Mar 2015 13:39:39 +0000 Subject: [Pkg-xen-devel] Bug#778181: Bug#778181: Bug#778181: xen: ftbfs with GCC-5 In-Reply-To: <1426248254.32572.127.camel@debian.org> References: <1426248254.32572.127.camel@debian.org> Message-ID: <1426253979.32572.144.camel@hellion.org.uk> Control: reassign -1 gcc-5 5-20150205-1 On Fri, 2015-03-13 at 12:04 +0000, Ian Campbell wrote: > Control: found -1 4.5.0-1 > Control: forwarded -1 http://lists.xen.org/archives/html/xen-devel/2015-03/msg01678.html > > On Thu, 2015-02-12 at 10:38 +0000, Matthias Klose wrote: > > Package: src:xen > > Version: 4.4.1-6 > > FWIW I see exactly the same issue with Xen 4.5.0-1 from experimental the > 4.6 development branch upstream, when built with debug=n. > > I've asked upstream, I'm not sure if this is a gcc5 issue or not. The response, from http://lists.xen.org/archives/html/xen-devel/2015-03/msg01690.html: they're properly annotated. I.e. the compiler forgets to propagate the section attribute when generating variants of the functions (e.g. after having detected that it always gets called with some argument set to some specific value). And then http://lists.xen.org/archives/html/xen-devel/2015-03/msg01692.html points to https://gcc.gnu.org/bugzilla/show_bug.cgi?id=57725 which does seem to be correct. Ian. From owner at bugs.debian.org Fri Mar 13 13:42:07 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Fri, 13 Mar 2015 13:42:07 +0000 Subject: [Pkg-xen-devel] Processed: Re: Bug#778181: Bug#778181: xen: ftbfs with GCC-5 References: <1426253979.32572.144.camel@hellion.org.uk> Message-ID: Processing control commands: > reassign -1 gcc-5 5-20150205-1 Bug #778181 [src:xen] xen: ftbfs with GCC-5 Bug reassigned from package 'src:xen' to 'gcc-5'. No longer marked as found in versions xen/4.5.0-1 and xen/4.4.1-6. Ignoring request to alter fixed versions of bug #778181 to the same values previously set Bug #778181 [gcc-5] xen: ftbfs with GCC-5 Marked as found in versions gcc-5/5-20150205-1. -- 778181: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778181 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From owner at bugs.debian.org Fri Mar 13 13:57:07 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Fri, 13 Mar 2015 13:57:07 +0000 Subject: [Pkg-xen-devel] Processed: Re: Bug#778181: Bug#778181: xen: ftbfs with GCC-5 References: <5502EC33.5020305@debian.org> Message-ID: Processing commands for control at bugs.debian.org: > clone 778181 -1 Bug #778181 [gcc-5] xen: ftbfs with GCC-5 Bug 778181 cloned as bug 780406 > reassign -1 src:xen Bug #780406 [gcc-5] xen: ftbfs with GCC-5 Bug reassigned from package 'gcc-5' to 'src:xen'. No longer marked as found in versions gcc-5/5-20150205-1. Ignoring request to alter fixed versions of bug #780406 to the same values previously set > thanks Stopping processing here. Please contact me if you need assistance. -- 778181: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778181 780406: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780406 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From owner at bugs.debian.org Fri Mar 13 14:33:08 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Fri, 13 Mar 2015 14:33:08 +0000 Subject: [Pkg-xen-devel] Processed: closing 780406, notfound 778181 in 5-20150307-1 References: <1426257079-3378-bts-ijc@debian.org> Message-ID: Processing commands for control at bugs.debian.org: > close 780406 Bug #780406 [src:xen] xen: ftbfs with GCC-5 Marked Bug as done > notfound 778181 5-20150307-1 Bug #778181 {Done: Ian Campbell } [gcc-5] xen: ftbfs with GCC-5 Ignoring request to alter found versions of bug #778181 to the same values previously set > thanks Stopping processing here. Please contact me if you need assistance. -- 778181: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778181 780406: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780406 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From noreply at release.debian.org Sat Mar 14 16:39:16 2015 From: noreply at release.debian.org (Debian testing watch) Date: Sat, 14 Mar 2015 16:39:16 +0000 Subject: [Pkg-xen-devel] xen 4.4.1-8 MIGRATED to testing Message-ID: FYI: The status of the xen source package in Debian's testing distribution has changed. Previous version: 4.4.1-7 Current version: 4.4.1-8 -- This email is automatically generated once a day. As the installation of new packages into testing happens multiple times a day you will receive later changes on the next day. See https://release.debian.org/testing-watch/ for more information. From cody.adkins at gator4061.hostgator.com Mon Mar 16 04:18:13 2015 From: cody.adkins at gator4061.hostgator.com (E-ZPass Manager) Date: Sun, 15 Mar 2015 23:18:13 -0500 Subject: [Pkg-xen-devel] Indebtedness for driving on toll road #00000256008 Message-ID: Notice to Appear, You have not paid for driving on a toll road. You are kindly asked to pay your debt as soon as possible. You can review the invoice in the attachment. Yours faithfully, Cody Adkins, E-ZPass Manager. -------------- next part -------------- A non-text attachment was scrubbed... Name: 00000256008.zip Type: application/zip Size: 4372 bytes Desc: not available URL: From info at bizidan.com Tue Mar 17 22:22:06 2015 From: info at bizidan.com (bizidan) Date: Tue, 17 Mar 2015 23:22:06 +0100 Subject: [Pkg-xen-devel] =?utf-8?q?E-navodila_v_slovenskem_jeziku_ZA_POMO?= =?utf-8?q?=C4=8C_PRI_DELU_NA_GRAFI=C4=8CNIH_PROGRAMIH_ADOBE=2C_PHO?= =?utf-8?q?TOSHOP=2C_INDESIGN=2CILLUSTRATOR?= Message-ID: <8693841a6852e20371823cf336f626cd@obvestila.bizidan.com> Your email client cannot read this email. To view it online, please go here: http://obvestila.bizidan.com/display.php?M=272287&C=9501c1f306f9ce4b2d530d28eb764580&S=227&L=5&N=240 To stop receiving these emails:http://obvestila.bizidan.com/unsubscribe.php?M=272287&C=9501c1f306f9ce4b2d530d28eb764580&L=5&N=227 -------------- next part -------------- An HTML attachment was scrubbed... URL: From jmm at debian.org Sun Mar 22 18:01:09 2015 From: jmm at debian.org (Moritz Muehlenhoff) Date: Sun, 22 Mar 2015 19:01:09 +0100 Subject: [Pkg-xen-devel] Bug#780975: CVE-2015-2152 Message-ID: <20150322180109.15443.14502.reportbug@pisco.westfalen.local> Source: xen Severity: important Tags: security http://xenbits.xen.org/xsa/advisory-119.html Cheers, Moritz From info at bizidan.com Wed Mar 25 13:20:12 2015 From: info at bizidan.com (bizidan) Date: Wed, 25 Mar 2015 14:20:12 +0100 Subject: [Pkg-xen-devel] =?utf-8?q?e-uputstva_za_rad_na_grafi=C4=8Dkih_pro?= =?utf-8?q?gramih=2E_Iskoristite_20=25_popust_na_pre-narud=C5=BEbe_?= =?utf-8?q?do_31=2E3=2E2015?= Message-ID: Your email client cannot read this email. To view it online, please go here: http://obvestila.bizidan.com/display.php?M=272287&C=9501c1f306f9ce4b2d530d28eb764580&S=229&L=5&N=242 To stop receiving these emails:http://obvestila.bizidan.com/unsubscribe.php?M=272287&C=9501c1f306f9ce4b2d530d28eb764580&L=5&N=229 -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 93d6d4380b8955ca41b1cf42d8a7b621 Type: image/jpeg Size: 7690 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 0d5cc33cc6a3eb289bdac5f714da2990 Type: image/jpeg Size: 4875 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 9b94564ddf1c0f8a885b4b52a28d8b7b Type: image/jpeg Size: 4946 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: b1561e489ebdc31a089cd9481b9595e5 Type: image/jpeg Size: 6838 bytes Desc: not available URL: From suhdfue at qudfsl.com Mon Mar 30 11:03:14 2015 From: suhdfue at qudfsl.com (=?UTF-8?B?6IGa5YiS566X?=) Date: Mon, 30 Mar 2015 11:03:14 -0000 Subject: [Pkg-xen-devel] =?utf-8?b?5Lye6IGa5aSp5LiL5oqi5YWN5Y2V6YCB6LGq?= =?utf-8?b?56S8KEFEKQ==?= Message-ID: <1192205687.12498.1427713391067.JavaMail.suhdfue@qudfsl.com> ?????????????(AD)? ******************************************* ?????????????? -------------- next part -------------- An HTML attachment was scrubbed... URL: From sifues at rsugfl.com Mon Mar 30 15:28:47 2015 From: sifues at rsugfl.com (=?UTF-8?B?6IGa5YiS566X?=) Date: Mon, 30 Mar 2015 15:28:47 -0000 Subject: [Pkg-xen-devel] =?utf-8?b?56qB56C06KGM5Lia5pyN5Yqh77yM5a6J6KOF?= =?utf-8?b?5ZCO5Lmf5L+d6YCAKEFEKQ==?= Message-ID: <1002295026.17844.1427729323205.JavaMail.sifues@rsugfl.com> ??:[?????????????(AD)] ------------------------------------------- ????HTML???????????HTML??????????? ------------------------------------------- -------------- next part -------------- An HTML attachment was scrubbed... URL: From jmm at debian.org Tue Mar 31 17:12:43 2015 From: jmm at debian.org (Moritz Muehlenhoff) Date: Tue, 31 Mar 2015 19:12:43 +0200 Subject: [Pkg-xen-devel] Bug#781620: CVE-2015-2751 CVE-2015-2752 CVE-2015-2756 Message-ID: <20150331171243.13333.1775.reportbug@pisco.westfalen.local> Source: xen Severity: important Tags: security Please see http://xenbits.xen.org/xsa/advisory-125.html http://xenbits.xen.org/xsa/advisory-126.html http://xenbits.xen.org/xsa/advisory-127.html Cheers, Moritz From owner at bugs.debian.org Tue Mar 31 18:24:06 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Tue, 31 Mar 2015 18:24:06 +0000 Subject: [Pkg-xen-devel] Processed: tagging 781620, found 781620 in 4.4.1-8 References: <1427826083-3199-bts-carnil@debian.org> Message-ID: Processing commands for control at bugs.debian.org: > tags 781620 + upstream fixed-upstream Bug #781620 [src:xen] CVE-2015-2751 CVE-2015-2752 CVE-2015-2756 Added tag(s) upstream and fixed-upstream. > found 781620 4.4.1-8 Bug #781620 [src:xen] CVE-2015-2751 CVE-2015-2752 CVE-2015-2756 Marked as found in versions xen/4.4.1-8. > thanks Stopping processing here. Please contact me if you need assistance. -- 781620: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=781620 Debian Bug Tracking System Contact owner at bugs.debian.org with problems